TWI514310B - Method for generating electronic transcript and withdrawing verification of electronic transcript, and method for generating verification code of electronic transcript - Google Patents

Method for generating electronic transcript and withdrawing verification of electronic transcript, and method for generating verification code of electronic transcript Download PDF

Info

Publication number
TWI514310B
TWI514310B TW103122423A TW103122423A TWI514310B TW I514310 B TWI514310 B TW I514310B TW 103122423 A TW103122423 A TW 103122423A TW 103122423 A TW103122423 A TW 103122423A TW I514310 B TWI514310 B TW I514310B
Authority
TW
Taiwan
Prior art keywords
electronic
transcript
copy
generating
verification
Prior art date
Application number
TW103122423A
Other languages
Chinese (zh)
Other versions
TW201601113A (en
Inventor
Shi Chang Wu
Liang Chi Chen
Original Assignee
Secureinside Com Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Secureinside Com Co Ltd filed Critical Secureinside Com Co Ltd
Priority to TW103122423A priority Critical patent/TWI514310B/en
Application granted granted Critical
Publication of TWI514310B publication Critical patent/TWI514310B/en
Publication of TW201601113A publication Critical patent/TW201601113A/en

Links

Landscapes

  • Storage Device Security (AREA)

Description

電子謄本之產生與驗證提領方法及其驗證碼產生方法Method for generating and verifying electronic transcripts and method for generating verification code thereof

本發明系關於一種電子謄本之產生與驗證方法及其驗證碼產生方法,尤指一種適用於「政府憑證管理中心(GCA)」文件的電子謄本之產生與驗證方法及其驗證碼產生方法。The invention relates to an electronic transcript generation and verification method and a verification code generation method thereof, in particular to a method for generating and verifying an electronic transcript applicable to a “Government Voucher Management Center (GCA)” file and a verification code generation method thereof.

近年來環保意識抬頭,政府文件無紙化成為新趨勢。有鑑於此,政府特別成立「政府憑證管理中心(GCA)」,針對部分民眾常用的文件謄本(如:地政謄本)推行無紙化,推行電子謄本。民眾如有需要,再依相關GCA憑證簽章加密流程,下載或列印所需的電子謄本。In recent years, environmental awareness has risen and paperlessness of government documents has become a new trend. In view of this, the Government has set up a "Government Voucher Management Center (GCA)" to promote paperless use of electronic transcripts for some of the commonly used documents (such as landlord transcripts). If necessary, the public will download or print the required electronic copy according to the relevant GCA certificate signature encryption process.

然而,一經列印輸出的地政謄本因為少了實體謄本的謄本用紙、謄本用紙序號管制及相關專責單位印鑑的保護,並不具任何法律上的效力存在;為民眾端使用方便性及保證地政謄本的有效性,提供一正確性、完整性、安全性、不可否認性之查驗作業,成為政府文件無紙化重要的課題。However, the landlord transcripts that have been printed and printed are not subject to any legal effect because they lack the protection of the transcripts of the transcripts, the stencils of the sampan papers, and the seals of the relevant special units; they are convenient for the public and guarantee the landscaping of the land. Effectiveness, providing a correctness, completeness, security, and non-repudiation inspection work, has become an important issue in the paperlessness of government documents.

以往是採用43碼長度的「謄本檢查號」作為全球唯一編碼,讓系統產出的每份文件電子謄本成為全球獨一無二的個體,以供後續核對與驗證之用。但如此作法從電子謄本產出、傳遞到驗證等作業,系統需另行建置並維護該「謄本檢查號」與謄本的對應關係,所消耗的成本包含運算成本、傳遞成本、儲存成本及取出時的對應成本過高,並不符合經濟效益。In the past, the 43-yard-long "Sakamoto Check Number" was used as the world's only code, making each document's electronic transcripts a unique entity in the world for subsequent verification and verification. However, in this way, from the electronic output, transmission to verification, etc., the system needs to separately establish and maintain the corresponding relationship between the "sample check number" and the copy. The cost involved includes the calculation cost, the transfer cost, the storage cost, and the time of taking out. The corresponding cost is too high and does not meet economic benefits.

有鑑於此,本發明提出利用地政謄本本身就存在的資料特徵,搭配由三維特徵地圖方式所構思的資料演算方法作為驗證地政謄本資料的方式,如此將可大幅降低上述所提的各項成本,並加快驗證及提取原始資料的效率。In view of this, the present invention proposes to use the data features existing in the land itself, and the data calculus method conceived by the three-dimensional feature map method as a way of verifying the land resources, so that the above-mentioned various costs can be greatly reduced. And speed up the verification and extraction of the original data.

本發明之一實施例提供一種謄本驗證碼產生方法,包含:向謄本資料庫取得謄本資料;於謄本資料中擷取出至少一謄本關聯資料;根據至少一謄本關聯資料,產生通行碼;及根據通行碼與至少一謄本關聯資料,產生謄本驗證碼。因此,藉由謄本資料內所載的謄本關聯資料來產生謄本驗證碼,可減少傳統利用謄本檢查號需要另外維護其與謄本的對應關係之成本花費。An embodiment of the present invention provides a method for generating a verification code, comprising: obtaining a transcript data from a transcript database; extracting at least one transcript related data from the transcript data; generating a pass code according to at least one transcript related data; The code is associated with at least one copy of the document to generate a copy verification code. Therefore, by generating the transcript verification code by using the transcript related data contained in the data, the cost of the conventional use of the transcript check number needs to be additionally maintained in relation to the transcript.

在此,謄本關聯資料可為謄本列印時間、謄本收件年字號或謄本所屬地址。Here, the related information of the transcript may be the print time of the transcript, the syllabary of the receipt, or the address of the transcript.

本發明之另一實施例提供一種電子謄本產生方法,包含:向謄本資料庫取得謄本資料;於謄本資料中擷取出至少一謄本關聯資料;根據至少一謄本關聯資料,產生通行碼;根據通行碼與至少一謄本關聯資料,產生謄本驗證碼;及封裝謄本驗證碼及謄本資料為電子謄本。藉此,可經由前述之謄本驗證碼產生方法生成謄本驗證碼,並封裝謄本驗證碼及謄本資料而產生電子謄本。Another embodiment of the present invention provides an electronic transcript generating method, comprising: obtaining transcript data from a transcript database; extracting at least one transcript related data from the transcript data; generating a pass code according to at least one transcript related data; The at least one copy of the information is generated, and the transcript verification code is generated; and the transcript verification code and the transcript are electronic transcripts. Thereby, the transcript verification code can be generated through the foregoing verification code generation method, and the transcript verification code and the transcript data are encapsulated to generate an electronic transcript.

本發明之又一實施例提供一種電子謄本之驗證方法,包含:接收待驗證檔案之謄本關聯資料與謄本驗證碼;分析待驗證檔案之謄本關聯資料與謄本驗證碼而擷取出一特徵資訊;根據特徵資訊,產生通行碼;再以該通行碼及該謄本驗證碼為索引,於一電子謄本儲存庫中提取一電子謄本。藉此,可根據待驗證檔案中的謄本關聯資料驗證與謄本驗證碼比對是否與正本之謄本資料相符。A further embodiment of the present invention provides a method for verifying an electronic copy, comprising: receiving a linked related data and a copy verification code of the file to be verified; analyzing the associated information of the file to be verified and the template verification code, and extracting a feature information; The feature information is generated, and the pass code is generated; and the pass code and the copy code are used as indexes to extract an electronic copy from an electronic sample repository. In this way, according to the transcript related data in the file to be verified, whether the comparison with the transcript verification code matches the original transcript data.

根據本發明實施例之電子謄本之產生與驗證提領方法及其驗證碼產生方法,係可應用至地政、戶籍等電子謄本之系統,可提供可靠而簡易的驗證方式,可減少建置驗證機制的成本。The method for generating and verifying the electronic transcript according to the embodiment of the present invention and the method for generating the verification code thereof can be applied to a system of electronic transcripts such as land administration and household registration, which can provide a reliable and simple verification method, and can reduce the construction verification mechanism. the cost of.

請參照第1圖,係為本發明第一實施例之電子謄本封裝系統之方塊示意圖。所述謄本驗證碼產生方法係可由一通用電腦或伺服器(於後簡稱「電腦」)執行。如第1圖所示,經由電腦中的處理器執行特定軟體以及存取電腦中的儲存媒體(如硬碟、記憶體)而可形成主要由謄本資料提領模組2、謄本特徵處理模組3、通行碼演算模組4、謄本驗證碼演算模組5、謄本封裝模組6、電子謄本儲存庫7、簽章驗證模組8組成的電子謄本封裝系統A。其中,通行碼演算模組4產生通行碼41;謄本驗證碼演算模組5產生謄本驗證碼51。Please refer to FIG. 1 , which is a block diagram of an electronic stencil packaging system according to a first embodiment of the present invention. The method for generating the verification code can be executed by a general-purpose computer or a server (hereinafter referred to as "computer"). As shown in FIG. 1 , the execution of a specific software via a processor in a computer and access to a storage medium (such as a hard disk or a memory) in the computer can be mainly formed by the data extraction module 2 and the template processing module. 3. The electronic code package system A consisting of a pass code calculation module 4, a template verification code calculation module 5, a template package module 6, an electronic template storage 7, and a signature verification module 8. The pass code calculation module 4 generates a pass code 41; the copy code verification module 5 generates a copy code 51.

參照第2圖,係為本發明第一實施例謄本驗證碼與通行碼於電子謄本儲存庫之索引示意圖。如2圖所示,通行碼41與謄本驗證碼51有如三維特徵地圖中,高度與平面間的對應關係。通行碼41類似第2圖三維特徵地圖中,Z軸(高度)的概念;謄本驗證碼51類似三維特徵地圖中,X、Y軸(平面)的概念。藉由增建高度(增加Z軸數字)、拆除高度(降低Z軸數字)與替換平面地圖(變更X、Y軸坐標軸數字),可產生不同的數值變化。藉此,可利用通行碼41與謄本驗證碼51作為資料儲存庫的索引,來存放資料,以下將以電子謄本11來說明。Referring to FIG. 2, it is a schematic diagram of an index of a verification code and a pass code in an electronic transcript repository according to a first embodiment of the present invention. As shown in FIG. 2, the pass code 41 and the copy verification code 51 have a correspondence relationship between the height and the plane in the three-dimensional feature map. The pass code 41 is similar to the concept of the Z-axis (height) in the three-dimensional feature map of Fig. 2; the template verification code 51 is similar to the concept of the X, Y axis (plane) in the three-dimensional feature map. Different numerical changes can be made by increasing the height (increasing the Z-axis number), removing the height (reducing the Z-axis number), and replacing the planar map (changing the X and Y-axis axes). Thereby, the pass code 41 and the transcript verification code 51 can be used as an index of the data repository to store the data, which will be described below by the electronic transcript 11.

第3圖為本發明第一實施例謄本驗證碼產生方法之流程圖。請合併參閱第1、3圖,謄本驗證碼51產生方法包含以下步驟:FIG. 3 is a flowchart of a method for generating a verification code according to a first embodiment of the present invention. Please refer to the first and third figures. The method of generating the verification code 51 includes the following steps:

步驟S11:向謄本資料庫1取得謄本資料。在本實施例中,謄本資料可為具有文字與圖形的實體文件或電子檔案。謄本資料庫1係為相關單位建立之資料庫,內存有多個謄本資料。Step S11: Obtaining the transcript data from the transcript database 1. In this embodiment, the data may be a physical file or an electronic file having text and graphics.誊本库库1 is a database established by the relevant units, and there are multiple transcripts in the memory.

步驟S12:於謄本資料中擷取出至少一謄本關聯資料211 。其中該謄本關聯資料211可為一謄本列印時間、一謄本收件年字號或一謄本所屬地址。於此,謄本列印時間係指該份謄本在地列印(生成)的時間(例如,103年03月10日10時23分)。謄本收件年字號為該份謄本在地所收件時給的收件年字號(例如,楠梓電謄字第000182號)。謄本所屬地址係為該份謄本內的資料所隸屬於哪一個鄉鎮市區/段小段的資料(例如,高雄市左營區福民段)。謄本所屬地址非限於地址中的鄉鎮市區/段小段的資料,亦可為一完整地址,或該完整地址中的任一部分。Step S12: Extracting at least one associated data 211 from the data. The associated information 211 may be a print time, a copy of the annual font size or a copy of the address. Here, the time of printing is the time at which the copy is printed (generated) (for example, 10:23 on March 10, 103). The annual font size of the receipt is the year number of the receipt given by the transcript at the time of receipt of the transcript (for example, 梓 梓 第 第 No. 000182). The address of the transcript is the information of which township/segment segment belongs to the transcript (for example, Fumin section of Zuoying District, Kaohsiung City). The address of the copy is not limited to the information of the township/segment segment in the address, and may be a complete address or any part of the complete address.

步驟S13:根據至少一謄本關聯資料211,產生通行碼 41。當謄本特徵處理模組3接收謄本關聯資料211,透過演算方式,而可產生特徵資訊31。特徵資訊31再經由通行碼演算模組4演算後形成通行碼 41。Step S13: Generate a pass code 41 based on at least one of the associated materials 211. When the template processing module 3 receives the associated data 211, the feature information 31 can be generated by the calculation method. The feature information 31 is further calculated by the pass code calculation module 4 to form a pass code 41.

步驟S14:謄本驗證碼演算模組5根據通行碼41與至少一謄本關聯資料211進行演算而可產生謄本驗證碼 51。藉此,由謄本資料內所載的謄本關聯資料211來產生謄本驗證碼51,可減少傳統利用謄本檢查號需要另外維護其與謄本的對應關係之成本花費。在一些實施例中,謄本驗證碼51 的產生可依據一個利用謄本關聯資料211進行分析而得的對應表。如: 全國地政事務所共 109 所,若以 64字符表示(A~Z、a~z、0~9、$、#),僅需2位元就可表示收件年字號中的地所別。此外,收件號 為 6 位 10 進位的數字,若以 ASCII 字符 表示(!至~)則共94 字符 ,若以94 字符為基底可換算收件號需求長度範圍為 0~4位元。而本系統提供的謄本種類共 8 類,分別為土地/建物登記、地價、異動索引、建物圖、地籍圖、土地/建物參考資料,故需要一個位元來表示謄本種類。根據台北市地政局轄下的地政事務所代碼,如:建成地政事務所 = K$;中山地政事務所 = z1;大安地政事務所 = kZ;松山地政事務所 = #3;古亭地政事務所 = 8D;士林地政事務所 = p0;若依據 ASCII表順序 (! =33 ... ~ =126),以及土地登記(=A)、建物登記(=B)、地價(=c)、異動索引(=d)、建物圖(=3)、地籍圖(=j)、土地參考資料(=!)、建物參考資料(=~),若以謄本收件年字號及謄本種類為例 ,一份謄本的收件年字號為「松山電謄字104218號」及謄本的種類為「登記謄本」,所對應出來的謄本驗證碼為「#3ck,A」。Step S14: The verification code calculation module 5 generates a copy verification code 51 based on the pass code 41 and at least one of the associated data 211. Thereby, the copy verification code 51 is generated by the transcript related material 211 contained in the present document, which can reduce the cost of the traditional use of the transcript check number to additionally maintain the correspondence relationship with the transcript. In some embodiments, the generation of the verification code 51 may be based on a correspondence table obtained by analyzing the associated data 211. For example, there are 109 national government offices, if they are represented by 64 characters (A~Z, a~z, 0~9, $, #), only 2 yuan can represent the place in the year of the recipient. . In addition, the receiving number is a 6-digit 10-digit number. If it is expressed in ASCII characters (! to ~), it is 94 characters. If the 94-character is used as the base, the required length of the receiving number can be 0~4 bits. The system provides a total of 8 types of transcripts, namely land/construction registration, land price, transaction index, construction drawing, cadastral map, land/construction reference materials, so a bit is needed to represent the genus. According to the code of the land administration office under the Taipei City Lands Bureau, such as: the completion of the land administration office = K$; Zhongshan Land Administration Office = z1; Da'an Land Administration Office = kZ; Songshan Land Administration Office = #3; Gu Ting Lands Office = 8D; Shilin Lands Office = p0; according to the ASCII table order (! = 33 ... ~ = 126), and land registration (= A), construction registration (= B), land price (= c), transaction Index (=d), construction map (=3), cadastral map (=j), land reference data (=!), construction reference material (=~), if the yearbook font size and transcript type are used as examples, The transcript of the transcript is "Songsan Electric 104 104218" and the type of transcript is "Registration transcript". The corresponding verification code is "#3ck, A".

在一些實施例中,為避免無謂的有心嘗試,得出的謄本驗證碼 可再用循環冗餘校驗程序(CRC) 的方式求「#3ck,A」的CRC 字元,假設最後的CRC運算後為” j “,則最後得到的謄本驗證碼51即為 「#3ck,Aj」。In some embodiments, in order to avoid unnecessary intentional attempts, the obtained template verification code can be used to find the CRC character of "#3ck, A" by means of a cyclic redundancy check program (CRC), assuming the final CRC operation. After the "j", the final verification code 51 obtained is "#3ck, Aj".

請參閱第4圖,係為本發明第一實施例另一電子謄本產生方法之流程圖,係利用前述之謄本驗證碼產生方法,而於前述步驟S14之後,包含以下步驟:Referring to FIG. 4, which is a flowchart of another method for generating an electronic copy according to the first embodiment of the present invention, the method for generating a verification code is used, and after the foregoing step S14, the following steps are included:

步驟S15:封裝謄本驗證碼51及謄本資料為電子謄本11。當謄本驗證碼51送至謄本封裝模組6,將連同謄本資料,一起封裝成電子謄本11。Step S15: The package verification code 51 and the template data are electronic templates 11 . When the template verification code 51 is sent to the package module 6, it will be packaged into an electronic book 11 together with the template data.

步驟S16:以通行碼41及謄本驗證碼51為索引,儲存電子謄本11於電子謄本儲存庫7中(如第1圖所示)。當謄本封裝模組6將謄本驗證碼5與謄本資料一起封裝成電子謄本11後,電子謄本封裝系統A以通行碼41及謄本驗證碼51作為索引而將電子謄本11儲存於電子謄本儲存庫7中,日後便可根據 通行碼41及謄本驗證碼51 找出對應的電子謄本11。Step S16: The electronic codebook 11 is stored in the electronic sample repository 7 by using the passcode 41 and the template verification code 51 as an index (as shown in FIG. 1). After the package module 6 encapsulates the verification code 5 and the template data into an electronic copy 11 , the electronic package system A stores the electronic copy 11 in the electronic copy storage 7 with the pass code 41 and the verification code 51 as indexes. In the future, the corresponding electronic copy 11 can be found according to the pass code 41 and the verification code 51.

步驟S17:執行電子簽章程序,產生簽章資訊81,且加入簽章資訊81至電子謄本11中。當謄本驗證碼51傳送至簽章驗證模組8,經過電子簽章程序後,可採用非對稱密碼技術(Asymmetric Cryptosystem),而產生簽章資訊81,並將加入簽章資訊81至電子謄本11中。藉此,可提供第二種身分驗證機制,以確保該電子謄本11之來源係為可靠。Step S17: executing the electronic signature process, generating the signature information 81, and adding the signature information 81 to the electronic copy 11. When the verification code 51 is transmitted to the signature verification module 8, after the electronic signature procedure, the asymmetric cryptographic technique (Asymmetric Cryptosystem) can be used to generate the signature information 81, and the signature information 81 is added to the electronic transcript 11 in. Thereby, a second identity verification mechanism can be provided to ensure that the source of the electronic copy 11 is reliable.

請參閱第5圖,係為本發明第二實施例之電子謄本驗證提領系統之方塊示意圖。如第5圖所示,經由電腦中的處理器執行特定軟體以及存取電腦中的儲存媒體(如硬碟、記憶體)而可形成由驗證模組10、謄本特徵處理模組3、通行碼演算模組4、謄本提領模組12、電子謄本儲存庫7、簽章驗證模組8及查驗平台9所組成的電子謄本驗證提領系統B。本實施例中與第一實施例相同之流程及模組將以同樣之元件符號標示,且不再贅述。Please refer to FIG. 5, which is a block diagram of an electronic transcript verification and withdrawal system according to a second embodiment of the present invention. As shown in FIG. 5, the verification module 10, the template processing module 3, and the pass code can be formed by executing a specific software and accessing a storage medium (such as a hard disk or a memory) in the computer through a processor in the computer. The electronic module verification derating system B composed of the calculus module 4, the 提 提 模组 module 12, the electronic transcript storage 7, the signature verification module 8, and the inspection platform 9. The same processes and modules as those in the first embodiment will be denoted by the same reference numerals and will not be described again.

請參閱第6圖,為本發明第二實施例電子謄本驗證提領系統之輸入介面示意圖。查驗平台9可提供如第6圖所示之輸入介面。當使用者欲經由查驗平台9把一待比對的檔案13之謄本關聯資料211與謄本驗證碼51輸入至電子謄本驗證提領系統B時,可同時輸入一驗證碼91,驗證碼91可為至少1碼以上的圖性驗證碼(CAPTCHA) ,本發明不以此為限。Please refer to FIG. 6 , which is a schematic diagram of an input interface of an electronic transcript verification and withdrawal system according to a second embodiment of the present invention. The inspection platform 9 can provide an input interface as shown in FIG. When the user wants to input the associated data 211 and the verification code 51 of the file 13 to be compared to the electronic verification verification derating system B via the inspection platform 9, a verification code 91 can be input at the same time, and the verification code 91 can be At least 1 code above the graphical verification code (CAPTCHA), the invention is not limited thereto.

第7圖為本發明第二實施例電子謄本之驗證方法之流程圖。請合併參閱第6、7圖,係為本發明第二實施例之電子謄本驗證方法,包含以下步驟:FIG. 7 is a flow chart of a method for verifying an electronic copy according to a second embodiment of the present invention. Please refer to FIG. 6 and FIG. 7 together, which is a method for verifying the electronic copy according to the second embodiment of the present invention, which comprises the following steps:

步驟S21:接收待驗證檔案13之謄本關聯資料211與謄本驗證碼51。由前述第一實施例可以知道,經由前述電子謄本產生方法所生成的電子謄本11係應具有謄本驗證碼51及謄本資料。然而,若使用者欲確認所擁有的紙本謄本(於此稱待驗證檔案13)是否為真實,可操作如第6圖所示之查驗介面,將待驗證檔案13之謄本關聯資料211與謄本驗證碼51輸入至查驗平台9,以供後續進行驗證。為防止駭客利用自動化程式做登入嘗試,防止自動化程式進行侵入行為,造成頻繁存取導致伺服器崩潰,輸入的同時可同時輸入驗證碼91。如前述,謄本關聯資料211可為一謄本列印時間、一謄本收件年字號或一謄本所屬地址。Step S21: Receive the associated information 211 and the verification code 51 of the file 13 to be verified. It can be known from the foregoing first embodiment that the electronic transcript 11 generated by the aforementioned electronic transcript generating method should have the transcript verification code 51 and the transcript data. However, if the user wants to confirm whether the possessed paper copy (herein referred to as the verified file 13) is true, the user can operate the check interface as shown in FIG. 6 and copy the associated information 211 and the copy of the file 13 to be verified. The verification code 51 is input to the inspection platform 9 for subsequent verification. In order to prevent hackers from using the automated program to do login attempts, to prevent the intrusion of the automated program, resulting in frequent server crashes, the input verification code 91 can be input at the same time. As described above, the associated information 211 can be a print time, a copy of the annual font size, or a copy of the address.

在一些實施例中,待驗證檔案13係可具有條碼(如一維條碼或二維條碼),使用者可使用手機掃描條碼的影像,進而由手機分析條碼所挾帶的查驗介面網址與謄本關聯資料211及謄本驗證碼51。於是,手機可導向查驗介面網址並傳送謄本關聯資料211及謄本驗證碼51至電子謄本驗證提領系統B。In some embodiments, the to-be-verified file 13 may have a barcode (such as a one-dimensional barcode or a two-dimensional barcode), and the user may scan the image of the barcode using the mobile phone, and then the mobile phone analyzes the inspection interface URL and the associated data of the barcode. 211 and transcript verification code 51. Therefore, the mobile phone can be directed to the inspection interface web address and transmit the associated information 211 and the verification code 51 to the electronic verification verification system B.

步驟S22:分析待驗證檔案13之謄本關聯資料211與謄本驗證碼51,而擷取出一特徵資訊31。步驟S23係與前述步驟S13相同,係由謄本特徵處理模組3根據謄本關聯資料211而產生特徵資訊31;而通行碼演算模組4根據特徵資訊31產生通行碼41。在些實施利中,倘若現有系統內建32組通行碼,則輸入謄本關聯資料211上的謄本列印時間,如:103年6月16日10點15分,根據資料使用加法,10306161015 = 1+0+3+0+6+1+6+1+0+1+5 =  24,則可 使用第24組通行碼進行後續運算。以此類推,本說明為參考之用,非限制本發明之使用。Step S22: analyzing the associated information 211 and the verification code 51 of the file 13 to be verified, and extracting a feature information 31. Step S23 is the same as step S13 described above, in that the feature processing module 3 generates the feature information 31 based on the associated data 211; and the passcode calculation module 4 generates the pass code 41 based on the feature information 31. In some implementations, if the existing system has 32 sets of passcodes, enter the copy print time on the associated data 211, such as: 10:15 on June 16, 103, according to the data use addition, 10306161015 = 1 +0+3+0+6+1+6+1+0+1+5 = 24, then the 24th group pass code can be used for subsequent operations. By analogy, this description is for reference and does not limit the use of the invention.

在一實施例中,電子謄本驗證方法另可包含步驟S211,係在步驟S21之後,如第8圖所示。步驟S211係利用謄本關聯資料211與謄本驗證碼51執行循環冗餘校驗程序,且於通過循環冗餘校驗程序後,執行前述步驟S22,以確認謄本關聯資料211與謄本驗證碼51是否無誤。In an embodiment, the electronic copy verification method may further include step S211, which is after step S21, as shown in FIG. In step S211, the cyclic redundancy check procedure is executed by using the template associated data 211 and the template verification code 51, and after the cyclic redundancy check procedure is passed, the foregoing step S22 is performed to confirm whether the associated data 211 and the verification code 51 are correct. .

步驟S24:比對通行碼41與謄本驗證碼51,正確時,以通行碼41與謄本驗證碼51為索引,於電子謄本儲存庫7中提取電子謄本11。謄本提領模組12可利用通行碼41及謄本驗證碼51作為資料庫的索引,例如以三維特徵地圖中,通行碼41為 Z軸高度座標,謄本驗證碼51為X、Y軸平面座標,利用此相對關係於電子謄本驗證提領系統B的電子謄本儲存庫7,找出對應的電子謄本11。若比對結果錯誤,則顯示「資料錯誤」之訊息。Step S24: Align the pass code 41 with the copy code 51. When correct, the pass code 41 and the copy code 51 are indexed, and the electronic book 11 is extracted in the electronic book repository 7. The template derivation module 12 can use the pass code 41 and the verification code 51 as an index of the database. For example, in the three-dimensional feature map, the pass code 41 is the Z-axis height coordinate, and the verification code 51 is the X and Y-axis plane coordinates. Using this relative relationship with the electronic transcript verification method, the electronic transcript repository 7 of the system B is found to find the corresponding electronic transcript 11. If the result of the comparison is wrong, a message "Data Error" is displayed.

另外,如第9圖所示,相較於第7圖之流程,更可包含下列步驟:In addition, as shown in FIG. 9, the following steps may be included as compared with the process of FIG. 7:

電子謄本驗證提領系統步驟S25:對電子謄本11利用非對稱密碼技術(Asymmetric Cryptosystem),進行電子簽章驗證程序。當通行碼41及謄本驗證碼51所製作成的索引資料傳送至簽章驗證模組8,對電子謄本11進行電子簽章驗證程序。Electronic transcript verification and withdrawal system step S25: The electronic signature verification process is performed on the electronic transcript 11 using the asymmetric cryptography technology (Asymmetric Cryptosystem). When the index data created by the pass code 41 and the verification code 51 is transmitted to the signature verification module 8, the electronic signature verification program is executed on the electronic copy 11.

步驟S26:於驗證通過後,輸出電子謄本11。當驗證通過後,透過電子謄本儲存庫7的傳送,輸出電子謄本11。在此,輸出方式可為顯示於一顯示裝置上,或輸出實體資料,如:紙本等。Step S26: After the verification is passed, the electronic copy 11 is output. After the verification is passed, the electronic copy 11 is output through the transfer of the electronic magazine 7 . Here, the output mode may be displayed on a display device, or output physical data, such as: paper.

綜上所述,根據本發明實施例之電子謄本之產生與驗證方法及其驗證碼產生方法,係可應用至地政、戶籍等電子謄本之系統,可提供可靠而簡易的驗證方式,可減少建置驗證機制的成本。In summary, the method for generating and verifying an electronic copy according to an embodiment of the present invention and the method for generating the verification code thereof can be applied to a system of geography, household registration, and the like, and can provide a reliable and simple verification method, which can reduce construction. The cost of the verification mechanism.

雖然本發明以前述之實施例揭露如上,然其並非用以限定本發明,任何熟習相像技藝者,在不脫離本發明之精神和範圍內,當可作些許之更動與潤飾,因此本發明之專利保護範圍須視本說明書所附之申請專利範圍所界定者為準。While the present invention has been described above in the foregoing embodiments, it is not intended to limit the invention, and the invention may be modified and modified without departing from the spirit and scope of the invention. The scope of patent protection shall be subject to the definition of the scope of the patent application attached to this specification.

1‧‧‧謄本資料庫
11‧‧‧電子謄本
12‧‧‧謄本提領模組
13‧‧‧待驗證檔案
2‧‧‧謄本資料提領模組
211‧‧‧謄本關聯資料
3‧‧‧謄本特徵處理模組
31‧‧‧特徵資訊
4‧‧‧通行碼演算模組
41‧‧‧通行碼
5‧‧‧謄本驗證碼演算模組
51‧‧‧謄本驗證碼
6‧‧‧謄本封裝模組
7‧‧‧電子謄本儲存庫
8‧‧‧簽章驗證模組
81‧‧‧簽章資訊
9‧‧‧查驗平台
91‧‧‧驗證碼
10‧‧‧驗證模組
A‧‧‧電子謄本封裝系統
B‧‧‧電子謄本驗證提領系統
S11‧‧‧向謄本資料庫取得謄本資料
S12‧‧‧於謄本資料中擷取出至少一謄本關聯資料
S13‧‧‧根據至少一謄本關聯資料,產生通行碼
S14‧‧‧根據通行碼與至少一謄本關聯資料,產生謄本驗證碼
S15‧‧‧封裝謄本驗證碼及謄本資料為電子謄本
S16‧‧‧儲存電子謄本於電子謄本儲存庫中
S17‧‧‧執行電子簽章程序,產生簽章資訊,且加入簽章資訊至電子謄本中
S21‧‧‧接收待驗證檔案之謄本關聯資料與謄本驗證碼
S211‧‧‧以謄本關聯資料與謄本驗證碼執行循環冗餘校驗程序
S22‧‧‧分析待驗證檔案之謄本關聯資料與謄本驗證碼,而擷取出一特徵資訊
S23‧‧‧根據特徵資訊,產生通行碼
S24‧‧‧比對通行碼與謄本驗證碼是否正確,正確時,以通行碼與謄本驗證碼為索引,於電子謄本儲存庫中提取電子謄本
S25‧‧‧對電子謄本進行電子簽章驗證程序
S26‧‧‧驗證通過後,輸出電子謄本
1‧‧‧誊本资料
11‧‧‧Electronic script
12‧‧‧誊本提领模块
13‧‧‧Files to be verified
2‧‧‧誊This data extraction module
211‧‧‧誊 associated information
3‧‧‧誊This feature processing module
31‧‧‧Characteristics
4‧‧‧pass code calculation module
41‧‧‧pass code
5‧‧‧誊Verification code calculation module
51‧‧‧誊Verification code
6‧‧‧誊Package Module
7‧‧‧Electronic Library Repository
8‧‧‧Signature Verification Module
81‧‧‧Signature Information
9‧‧‧Checking platform
91‧‧‧ verification code
10‧‧‧ verification module
A‧‧‧Electronic 誊Package System
B‧‧‧Electronic transcript verification derating system
S11‧‧‧ Obtaining this information from the database
S12‧‧ Please extract at least one of the associated materials from this document
S13‧‧‧ Generate a passcode based on at least one of the associated documents
S14‧‧‧ Generate a transcript verification code based on the passcode and at least one transcript of the association
S15‧‧‧Package transcript verification code and transcript data are electronic transcripts
S16‧‧‧Storage electronic transcripts in the electronic transcript repository
S17‧‧‧Execute the electronic signature process, generate signature information, and add signature information to the electronic copy
S21‧‧‧Received linked documents and transcripts
S211‧‧‧Perform the cyclic redundancy check procedure with the associated data and the template verification code
S22‧‧‧Analyzing the associated data and the verification code of the file to be verified, and extracting a feature information
S23‧‧‧ Generate passcode based on feature information
S24‧‧‧Compare the passcode and transcript verification code. If correct, use the passcode and transcript verification code as the index to extract the electronic transcript from the electronic transcript repository.
S25‧‧‧Electronic signature verification procedure for electronic transcripts
After the verification of S26‧‧‧, the output electronic copy

[第1圖]為本發明第一實施例電子謄本封裝系統之方塊示意圖。 [第2圖]為本發明第一實施例謄本驗證碼與通行碼於電子謄本儲存庫之索引示意圖。 [第3圖]為本發明第一實施例謄本驗證碼產生方法之流程圖。 [第4圖]為本發明第一實施例另一電子謄本產生方法之流程圖。 [第5圖]為本發明第二實施例電子謄本之驗證系統方塊示意圖。 [第6圖]為本發明第二實施例電子謄本驗證提領系統之查驗介面示意圖。 [第7圖]為本發明第二實施例電子謄本之驗證方法之流程圖。 [第8圖]為本發明第二實施例電子謄本之驗證方法之流程圖。 [第9圖]為本發明第二實施例電子謄本之驗證方法之流程圖。[FIG. 1] A block diagram of an electronic stencil packaging system according to a first embodiment of the present invention. [Fig. 2] is a schematic diagram showing the index of the verification code and the pass code in the electronic transcript repository according to the first embodiment of the present invention. [Fig. 3] is a flowchart of a method for generating a verification code according to a first embodiment of the present invention. [Fig. 4] is a flow chart showing another method of generating an electronic copy according to the first embodiment of the present invention. [Fig. 5] Fig. 5 is a block diagram showing a verification system of an electronic transcript according to a second embodiment of the present invention. [FIG. 6] FIG. 6 is a schematic diagram of an inspection interface of an electronic transcript verification and withdrawal system according to a second embodiment of the present invention. [FIG. 7] A flowchart of a method for verifying an electronic copy according to a second embodiment of the present invention. [Fig. 8] A flow chart of a method for verifying an electronic copy according to a second embodiment of the present invention. [Fig. 9] is a flow chart showing a method of verifying an electronic copy according to a second embodiment of the present invention.

S11‧‧‧向謄本資料庫取得謄本資料S11‧‧‧ Obtaining this information from the database

S12‧‧‧於謄本資料中擷取出至少一謄本關聯資料S12‧‧ Please extract at least one of the associated materials from this document

S13‧‧‧根據至少一謄本關聯資料,產生通行碼S13‧‧‧ Generate a passcode based on at least one of the associated documents

S14‧‧‧根據通行碼與至少一謄本關聯資料,產生謄本驗證碼S14‧‧‧ Generate a transcript verification code based on the passcode and at least one transcript of the association

Claims (9)

一種謄本驗證碼產生方法,包含:向一謄本相關單位之一謄本資料庫取得一謄本資料;於該謄本資料中擷取出至少一謄本關聯資料;根據該至少一謄本關聯資料演算而產生一特徵資訊;根據該特徵資訊演算而產生一通行碼;及根據該通行碼與該至少一謄本關聯資料,產生一謄本驗證碼。 A method for generating a verification code includes: obtaining a piece of data from one of the related units in the database; extracting at least one piece of the associated data from the piece of data; generating a feature information according to the at least one piece of the associated data calculus Generating a pass code according to the feature information calculation; and generating a copy verification code according to the pass code and the at least one copy of the associated data. 如請求項1所述之謄本驗證碼產生方法,其中該謄本關聯資料為一謄本列印時間、一謄本收件年字號或一謄本所屬地址。 The method for generating a verification code according to claim 1, wherein the associated information is a print time, a receipt year font number, or a copy of the address. 一種電子謄本產生方法,包含:向一謄本相關單位之一謄本資料庫取得一謄本資料;於該謄本資料中擷取出至少一謄本關聯資料;根據該至少一謄本關聯資料演算而產生一特徵資訊;根據該特徵資訊演算而產生一通行碼;根據該通行碼與該至少一謄本關聯資料,產生一謄本驗證碼;及封裝該謄本驗證碼及該謄本資料為一電子謄本。 An electronic transcript generating method comprises: obtaining a transcript of a transcript from a database of one of the related units; extracting at least one transcript of the associated data from the transcript; and generating a characteristic information according to the calculus of the at least one transcript; Generating a pass code according to the feature information calculation; generating a copy verification code according to the pass code and the at least one copy of the associated data; and encapsulating the copy verification code and the copy of the data as an electronic copy. 如請求項3所述之電子謄本產生方法,更包含:以該通行碼及該謄本驗證碼為索引,儲存該電子謄本於一電子謄本儲存庫中。 The electronic transcript generating method of claim 3, further comprising: storing the electronic copy in an electronic transcript repository by using the pass code and the transcript verification code as an index. 如請求項3所述之電子謄本產生方法,更包含:執行一電子簽章程序,而產生一簽章資訊;及 加入該簽章資訊至該電子謄本中。 The method for generating an electronic copy according to claim 3, further comprising: executing an electronic signature process to generate a signature information; Join the signature information to the electronic copy. 一種電子謄本之提領方法,包含:接收一待驗證檔案之謄本關聯資料與一謄本驗證碼;分析該待驗證檔案之謄本關聯資料與該謄本驗證碼而擷取出一特徵資訊;根據該特徵資訊,產生一通行碼;及以該通行碼及該謄本驗證碼為索引,於一電子謄本儲存庫中提取一電子謄本。 A method for extracting an electronic copy comprises: receiving a linked information of a file to be verified and a copy of the verification code; analyzing the associated information of the file to be verified and the template verification code to extract a feature information; according to the feature information And generating a pass code; and extracting an electronic copy from an electronic sample repository by using the pass code and the verification code as an index. 如請求項6所述之電子謄本之提領方法,於擷取出一特徵資訊之前更包含:利用該謄本關聯資料與該謄本驗證碼執行一循環冗餘校驗程序;及於通過該循環冗餘校驗程序後,執行擷取出一特徵資訊之步驟。 The method for claiming the electronic transcript according to claim 6 further comprises: performing a cyclic redundancy check procedure by using the transcript associated data and the transcript redundancy verification code; and After verifying the program, the step of extracting a feature information is performed. 如請求項6所述之電子謄本之驗證提領方法,更包含:對該電子謄本進行一電子簽章驗證程序;及於驗證通過後,輸出該電子謄本。 The method for verifying the electronic copy according to claim 6 further comprises: performing an electronic signature verification procedure on the electronic copy; and outputting the electronic copy after the verification is passed. 如請求項6所述之電子謄本之驗證提領方法,其中該謄本關聯資料為一謄本列印時間、一謄本收件年字號或一謄本所屬地址。 The method for verifying the electronic copy according to claim 6, wherein the associated information is a print time, a receipt year font number or a copy of the address.
TW103122423A 2014-06-27 2014-06-27 Method for generating electronic transcript and withdrawing verification of electronic transcript, and method for generating verification code of electronic transcript TWI514310B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW103122423A TWI514310B (en) 2014-06-27 2014-06-27 Method for generating electronic transcript and withdrawing verification of electronic transcript, and method for generating verification code of electronic transcript

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW103122423A TWI514310B (en) 2014-06-27 2014-06-27 Method for generating electronic transcript and withdrawing verification of electronic transcript, and method for generating verification code of electronic transcript

Publications (2)

Publication Number Publication Date
TWI514310B true TWI514310B (en) 2015-12-21
TW201601113A TW201601113A (en) 2016-01-01

Family

ID=55407902

Family Applications (1)

Application Number Title Priority Date Filing Date
TW103122423A TWI514310B (en) 2014-06-27 2014-06-27 Method for generating electronic transcript and withdrawing verification of electronic transcript, and method for generating verification code of electronic transcript

Country Status (1)

Country Link
TW (1) TWI514310B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW200535746A (en) * 2005-07-22 2005-11-01 Univ Chang Gung A method for protecting information integrity
US20070198913A1 (en) * 2006-02-22 2007-08-23 Fuji Xerox Co., Ltd. Electronic-document management system and method
US7689900B1 (en) * 2000-06-05 2010-03-30 Fifield Davin J Apparatus, system, and method for electronically signing electronic transcripts

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7689900B1 (en) * 2000-06-05 2010-03-30 Fifield Davin J Apparatus, system, and method for electronically signing electronic transcripts
TW200535746A (en) * 2005-07-22 2005-11-01 Univ Chang Gung A method for protecting information integrity
US20070198913A1 (en) * 2006-02-22 2007-08-23 Fuji Xerox Co., Ltd. Electronic-document management system and method

Also Published As

Publication number Publication date
TW201601113A (en) 2016-01-01

Similar Documents

Publication Publication Date Title
US10778441B2 (en) Redactable document signatures
WO2020042586A1 (en) Method and apparatus for generating address of smart contract, computer device, and readable storage medium
CN109740317A (en) A kind of digital finger-print based on block chain deposits card method and device
CN110245469B (en) Webpage watermark generation method, watermark analysis method, device and storage medium
JP2020511059A (en) Information authentication method and system
JP2020511017A (en) System and method for implementing blockchain-based digital certificates
US8590026B2 (en) Method and system for generating a touch CAPTCHA
KR20210044312A (en) Document authentication and disclosure system and its computer-based method
CN104468531A (en) Authorization method, device and system for sensitive data
CN109493048B (en) Financial accounting method, device, equipment and storage medium based on block chain
CN107992759A (en) Realize device, method and the computer-readable recording medium of E-seal
CN110457873A (en) A kind of watermark embedding and detection method and device
CN110489466B (en) Method and device for generating invitation code, terminal equipment and storage medium
WO2016025756A1 (en) Form filling method and related terminal
US20220269820A1 (en) Artificial intelligence based data redaction of documents
US9154301B2 (en) Location information verification
CN105898054A (en) Verification-based message display method and communication terminal
CN114491462A (en) Method, system, equipment and storage medium for signing multiple electronic documents once
CN107665314A (en) The trusted processes method and device signed on the electronic document
CN108090364B (en) Method and system for positioning data leakage source
CN103793665A (en) Electronic document processing method and device
CN102117389A (en) Word file signature method and system
CN112100685A (en) Encryption and tamper-proof processing method for checking and detecting electronic report
CN104951974A (en) Method, device and system for verifying invoice authenticity
TWI514310B (en) Method for generating electronic transcript and withdrawing verification of electronic transcript, and method for generating verification code of electronic transcript